Skip to content
    Growing an MSP

    How to secure and protect your IT documentation

    hero swoop

    Passwords, company knowledge, and unique business processes are a critical piece of infrastructure. How do you make sure you protect all of them?

    At Hudu, we have created features to protect your IT documentation, from both external and internal threats.

    1. Require all users to have MFA. As an Admin or above, you can force multi-factor authentication mandatory for all users.
    2. Access restrictions. Allow technicians to only access content they currently need. Hudu group access restrictions allow you to add technicians to a group, and restrict the companies, articles, processes, websites and assets they can see. Inherited restrictions cascade down so, if you restrict a technician from being able to access a company, all assets within that company are also restricted.
    3. Choose the appropriate role for each technician. Hudu allows 5 different user roles (Super Admin, Admin, Editor, Author, Spectator). Choose a role for each technician. If an employee should not be able to perform an action, then create the restriction. The user roles are as follows:
      1. Super Admin: Can perform all available actions.
      2. Admin: Can perform all administrative actions, except for setting billing and CSV exports of data.
      3. Editor: Can perform archiving, adding, editing, sharing, and flagging. Cannot permanently delete items. No administrative rights.
      4. Author: Most Hudu customers have the majority of their technicians set to the Author role. Authors can add and edit, but cannot flag, share passwords, or flag entities.
      5. Spectator: For users that only require basic viewing rights, the Spectator role is perfect. Spectators can only view documentation and have no ability to add or edit.
    4. Create access schedules. Hudu allows you to set the hours that a technician can log in. Attempts outside of schedules are denied and are logged for viewing by a Super Admin or Admin.
    5. Choose self-hosting. For those that want complete lockdown of their data, choose self-hosted Hudu. Your keys and data are all hosted on the infrastructure you choose.
    6. Check access logs often. Hudu provides comprehensive access logs of all users, and what activities they are performing at which times and from which locations.

    Related Posts

    View All Posts